Analysis

  • max time kernel
    92s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 04:02

General

  • Target

    2024-06-26_f114933fca97ce5ffe0ef7c9616422c0_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    f114933fca97ce5ffe0ef7c9616422c0

  • SHA1

    ef673bf72650445257a1de36fe17685836b902b2

  • SHA256

    4e7b2d830f2bae1ad5c85f8c56ffddb01e2e0a5b76a8c45544a6798e8bd5bf25

  • SHA512

    c69ae7ecc85694bb4ea2e8bb042b403201dc3bed95aeada6fdbd1b802361566bbb988726b63adb7d16f2d842ee3ceac1a65bb63b2c55a736e6c0309cb52f5128

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lU6:eOl56utgpPF8u/76

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-26_f114933fca97ce5ffe0ef7c9616422c0_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-26_f114933fca97ce5ffe0ef7c9616422c0_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:2084

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2084-0-0x00007FF69F780000-0x00007FF69FAD4000-memory.dmp
      Filesize

      3.3MB